Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 00:14

General

  • Target

    0cf2d23d4d0baaa336a27e04f15f76ee_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    0cf2d23d4d0baaa336a27e04f15f76ee

  • SHA1

    31fdcca79679987bb7c42ecebfbf1639e62d80bb

  • SHA256

    d42b70f5dafd78c0ba9ca1ede4e5d8add0a5046640cb165bf907f5bd66f246ed

  • SHA512

    c6a97259284c3e3d8cdb00df10702183099b23e18dd55748f17bf5872a785ffc7f5c17648e9e0467f4bfe6474cced2312e61900ce1eac18cb478b23c5b4ca576

  • SSDEEP

    6144:SO+TxqkayL65nqnpVztRRh17Q3dPjYN/fJNLhbj:SOuxqka2iwpz72UV

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 4A22D03A In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (314) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cf2d23d4d0baaa336a27e04f15f76ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0cf2d23d4d0baaa336a27e04f15f76ee_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2552
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2124
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4084
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1688
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1604
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2272
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2448
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 71AA0EC271C95C31DBD95FF82949150E
          2⤵
          • Loads dropped DLL
          PID:808
        • C:\Windows\system32\MsiExec.exe
          C:\Windows\system32\MsiExec.exe -Embedding 56D089DFA5DCCE9F8176893CC420A38E
          2⤵
          • Loads dropped DLL
          PID:3308

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-4A22D03A.[[email protected]].money
        Filesize

        23.5MB

        MD5

        0a77ac3213e844539c103d4514952408

        SHA1

        9b5526ba7c1cb88d64f3b47284e283404dec78af

        SHA256

        0bb831b0a25911da5791191e263df9e87cfd33f3885e753df6717c0ded78b82e

        SHA512

        8aa21d5f7b27beee6913bea78d9fbfddf2432eb601137b130ea841751e2ee27f28421a2f257840b5e99ea68abcb4945bc36484a46ea86cf96e0ce3d03b8fbc59

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        ec9747548443c16a9d92fb3cea3893bd

        SHA1

        1de2d1c98c847ea0b240ca3bf146164bd29bf2a7

        SHA256

        8d66ae64804d17113fd3487a40b59f861332db0de756a6b7cae96ec8fd8f0867

        SHA512

        869222d5e7e1b92e00401fbd884c5bc47d5dc029ed87f682e0682a9c27c7bd72e0c7ce54894ccf6d7011609741523331ec7666ea90cfb6db68f5b33b799e917c

      • C:\Windows\Installer\MSI4D07.tmp
        Filesize

        257KB

        MD5

        d1f5ce6b23351677e54a245f46a9f8d2

        SHA1

        0d5c6749401248284767f16df92b726e727718ca

        SHA256

        57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

        SHA512

        960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

      • C:\Windows\Installer\MSI4DC3.tmp
        Filesize

        363KB

        MD5

        4a843a97ae51c310b573a02ffd2a0e8e

        SHA1

        063fa914ccb07249123c0d5f4595935487635b20

        SHA256

        727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

        SHA512

        905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

      • C:\Windows\Installer\MSI50A4.tmp
        Filesize

        28KB

        MD5

        85221b3bcba8dbe4b4a46581aa49f760

        SHA1

        746645c92594bfc739f77812d67cfd85f4b92474

        SHA256

        f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

        SHA512

        060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

      • C:\Windows\Installer\MSI53A4.tmp
        Filesize

        86KB

        MD5

        ff58cd07bf4913ef899efd2dfb112553

        SHA1

        f14c1681de808543071602f17a6299f8b4ba2ae8

        SHA256

        1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

        SHA512

        23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

      • \Windows\Installer\MSI5103.tmp
        Filesize

        148KB

        MD5

        33908aa43ac0aaabc06a58d51b1c2cca

        SHA1

        0a0d1ce3435abe2eed635481bac69e1999031291

        SHA256

        4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

        SHA512

        d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

      • memory/1604-20065-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/2360-13364-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2360-2-0x0000000000020000-0x0000000000039000-memory.dmp
        Filesize

        100KB

      • memory/2360-1-0x0000000000560000-0x0000000000660000-memory.dmp
        Filesize

        1024KB

      • memory/2360-3-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/2360-20075-0x0000000000560000-0x0000000000660000-memory.dmp
        Filesize

        1024KB

      • memory/2360-20076-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB